EP3340668A1 - Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc - Google Patents

Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc Download PDF

Info

Publication number
EP3340668A1
EP3340668A1 EP15903411.5A EP15903411A EP3340668A1 EP 3340668 A1 EP3340668 A1 EP 3340668A1 EP 15903411 A EP15903411 A EP 15903411A EP 3340668 A1 EP3340668 A1 EP 3340668A1
Authority
EP
European Patent Office
Prior art keywords
euicc
profile
lpa
request
secure channel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP15903411.5A
Other languages
German (de)
English (en)
Other versions
EP3340668B1 (fr
EP3340668A4 (fr
Inventor
Shunan Fan
Shuiping Long
Linyi GAO
Xiaobo YU
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of EP3340668A1 publication Critical patent/EP3340668A1/fr
Publication of EP3340668A4 publication Critical patent/EP3340668A4/fr
Application granted granted Critical
Publication of EP3340668B1 publication Critical patent/EP3340668B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of wireless communications technologies, and specifically, to a profile processing method, a profile processing apparatus, a user terminal, and an eUICC.
  • An embedded universal integrated circuit card (embedded UICC, eUICC) may also be referred to as an embedded SIM (embedded SIM, eSIM) card, and is a new security element that is defined in the industry and can be used by multiple communications operators to remotely manage subscribers.
  • a local profile assistant (Local Profile Assistant, LPA) module is provided in a user terminal UE in an architecture defined in a mainstream standard.
  • the LPA module is configured to: discover subscription manager-secure routing (Subscription Manager-Secure Routing, SM-SR), download and manage a profile profile, and provide a user interface UI interface to an end user, for the end user to manage (activate, disable, and delete) a profile in an eUICC.
  • SM-SR Subscriber-Secure Routing
  • one user terminal UE has one eUICC.
  • display and selection of operator information, and profile download, profile management, or the like of a corresponding eUICC can be implemented only by using a device other than the user terminal UE, such as a computer, or in an operator service center, or in an online service center. This causes complex operation processes.
  • Embodiments of the present invention provide a profile processing method, a profile processing apparatus, a user terminal, and an eUICC, to enhance profile processing efficiency of an eUICC and improve user experience.
  • a first aspect of the embodiments of the present invention provides a profile profile processing method, including:
  • the sending, by an LPA, the profile request includes: sending, by the LPA, the profile request to a profile server.
  • the method further includes:
  • the method before the generating, by an LPA, a profile request according to information about an eUICC of UE2, the method further includes:
  • the method before the obtaining, by the LPA, the information about the eUICC, the method further includes: establishing, by the LPA, a secure channel between the LPA and the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • the method before the receiving, by the LPA, a profile request response, the method further includes: establishing, by the LPA, a secure channel between the LPA and the eUICC, where the secure channel is used to transmit the profile.
  • the method further includes: if the LPA detects that the secure channel is disabled, re-establishing, by the LPA, a secure channel between the LPA and the eUICC.
  • the establishing, by the LPA, a secure channel between the LPA and the eUICC includes:
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the device identity of the UE2 UE2-ID, the capability information of the UE2, the card identity of the eUICC EID, or the eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the forwarding, by the LPA, the profile to the eUICC includes:
  • the method further includes:
  • the generating, by an LPA, a profile request according to information about an eUICC of UE2 includes: generating, by the LPA, the profile request according to the information about the eUICC if the LPA detects an operator network selection instruction, where an operator network provides a network service to the eUICC.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request to a profile server. Then, the LPA receives a profile request response sent by the profile server, where the profile request response includes a profile profile, encrypted by the profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a second aspect of the embodiments of the present invention provides a profile processing profile method, including:
  • the method before the receiving, by an eUICC, a key negotiation request forwarded by an LPA, the method further includes: sending, by the eUICC, information about the eUICC to the LPA.
  • the method before the sending, by the eUICC, information about the eUICC to the LPA, the method further includes: establishing, by the eUICC, a secure channel between the LPA and the eUICC, where the secure channel is used to send the information about the eUICC.
  • the method before the receiving, by the eUICC, a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, the method further includes: establishing, by the eUICC, a secure channel between the LPA and the eUICC, where the secure channel is used to forward the profile.
  • the method further includes: disabling, by the eUICC, the secure channel if the eUICC detects that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • the method before the receiving, by the eUICC, a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, the method further includes: if the eUICC detects that the secure channel is disabled, re-establishing, by the eUICC, the secure channel.
  • the establishing, by the eUICC, the secure channel includes:
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • an eUICC of UE2 first receives a key negotiation request, the eUICC then sends a key negotiation response to an LPA, and finally, the eUICC receives a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • the LPA is disposed in a first terminal UE1. Therefore, the eUICC of the UE2 can establish a local connection between the LPA of the UE1 and the eUICC of the UE2, to further implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC together with the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a third aspect of the embodiments of the present invention provides a profile profile processing apparatus, disposed in a first terminal UE1, where the apparatus includes:
  • a specific manner of sending, by the sending unit, the profile request generated by the generation unit includes: sending, by the sending unit, the profile request generated by the generation unit to a profile server.
  • the receiving unit is further configured to: after the sending unit sends the profile request and before the receiving unit receives the profile request response, receive a key negotiation request sent by the profile server; the sending unit is further configured to forward the key negotiation request to the eUICC when the profile processing apparatus determines, according to information carried in the key negotiation request, that a target receiver of the key negotiation request is the eUICC; the receiving unit is further configured to receive a key negotiation response sent by the eUICC; and the sending unit is further configured to forward the key negotiation response to the profile server.
  • the profile processing apparatus further includes:
  • the profile processing apparatus further includes: a channel establishment unit, configured to establish a secure channel between the profile processing apparatus and the eUICC before the obtaining unit obtains the information about the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • the channel establishment unit is further configured to establish a secure channel between the profile processing apparatus and the eUICC before the receiving unit receives the profile request response, where the secure channel is used to transmit the profile.
  • the channel establishment unit is further configured to: if the profile processing apparatus detects that the secure channel is disabled, re-establish a secure channel between the profile processing apparatus and the eUICC.
  • the channel establishment unit is specifically configured to:
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the device identity of the UE2 UE2-ID, the capability information of the UE2, the card identity of the eUICC EID, or the eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • a specific manner of forwarding, by the sending unit, the profile to the eUICC includes:
  • the sending unit after forwarding the profile to the eUICC, is further configured to:
  • the generation unit is specifically configured to: generate the profile request according to the information about the eUICC when the profile processing apparatus detects an operator network selection instruction, where an operator network provides a network service to the eUICC.
  • a profile processing apparatus of a first terminal UE1 first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request. Then, an LPA receives a profile request response, and the profile request response includes a profile profile, encrypted by a profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to the first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a fourth aspect of the embodiments of the present invention provides an eUICC, disposed in a second terminal UE2, where the eUICC includes:
  • the sending unit is further configured to send information about the eUICC to the LPA before the receiving unit receives the key negotiation request forwarded by the LPA.
  • the eUICC further includes: a channel establishment unit, configured to establish a secure channel between the LPA and the eUICC before the sending unit sends the information about the eUICC to the LPA, where the secure channel is used to send the information about the eUICC.
  • a channel establishment unit configured to establish a secure channel between the LPA and the eUICC before the sending unit sends the information about the eUICC to the LPA, where the secure channel is used to send the information about the eUICC.
  • the channel establishment unit is further configured to establish a secure channel between the LPA and the eUICC before the receiving unit receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, where the secure channel is used to forward the profile.
  • the eUICC further includes: a channel disabling unit, configured to: after the channel establishment unit establishes the secure channel between the LPA and the eUICC, disable the secure channel if the eUICC detects that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • the channel establishment unit is further configured to: before the receiving unit receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA and if the eUICC detects that the secure channel is disabled, re-establish the secure channel.
  • the channel establishment unit is specifically configured to:
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • an eUICC of UE2 first receives a key negotiation request forwarded by a local profile assistant LPA of a first terminal UE1, the eUICC then sends a key negotiation response to the LPA, and finally, the eUICC receives a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • the LPA is disposed in the first terminal UE1. Therefore, the eUICC of the UE2 can implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC by using the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a fifth aspect of the embodiments of the present invention provides a user terminal UE, including a local profile assistant LPA, where the UE includes: a processor and a memory, where the LPA uses the processor to execute the following steps:
  • the processor when the LPA uses the processor to send the profile request, the processor is specifically configured to send the profile request to a profile server.
  • the processor after sending the profile request and before receiving the profile request response, is configured to:
  • the processor before generating the profile request according to the information about the eUICC of the UE2, the processor is configured to:
  • the processor before obtaining the information about the eUICC, is configured to: establish a secure channel between the LPA and the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • the processor before receiving the profile request response, is configured to: establish a secure channel between the LPA and the eUICC, where the secure channel is used to transmit the profile.
  • the processor is configured to: when detecting that the secure channel is disabled, re-establish a secure channel between the LPA and the eUICC.
  • the processor when establishing the secure channel between the LPA and the eUICC, is specifically configured to:
  • the processor is configured to obtain the information about the eUICC, where the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the processor is configured to send the profile request, where the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the device identity of the UE2 UE2-ID, the capability information of the UE2, the card identity of the eUICC EID, or the eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the forwarding the profile to the eUICC includes:
  • the processor after forwarding the profile to the eUICC, the processor sends, to the eUICC, a profile activation request used to activate the profile; sends, to the eUICC, a profile disabling request used to disable the profile; or sends, to the eUICC, a profile delete request used to delete the profile.
  • the generating a profile request according to information about an eUICC of UE2 includes: generating the profile request according to the information about the eUICC if an operator network selection instruction is detected, where an operator network provides a network service to the eUICC.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request. Then, the LPA receives a profile request response, and the profile request response includes at least a profile of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2. Therefore, it can be learned that the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a sixth aspect of the embodiments of the present invention provides an embedded universal integrated circuit card eUICC, disposed in a second terminal UE2, where the eUICC includes: a processor and a memory, where the processor invokes code or an instruction in the memory to execute the following steps:
  • the processor before receiving the key negotiation request forwarded by the LPA, the processor sends information about the eUICC to the LPA.
  • the processor before sending the information about the eUICC to the LPA, the processor establishes a secure channel between the LPA and the eUICC, where the secure channel is used to send the information about the eUICC.
  • the processor before receiving the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, the processor establishes a secure channel between the LPA and the eUICC, where the secure channel is used to forward the profile.
  • the processor after establishing the secure channel between the LPA and the eUICC, the processor disables the secure channel if detecting that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • the processor before receiving the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA and if detecting that the secure channel is disabled, the processor re-establishes the secure channel.
  • the establishing the secure channel includes:
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • an eUICC of UE2 first receives a key negotiation request forwarded by an LPA of a second terminal UE2, the eUICC then sends a key negotiation response to the LPA, and finally, the eUICC receives a profile forwarded by the LPA.
  • the LPA is disposed in a first terminal UE1. Therefore, the eUICC of the UE2 can implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC by using the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • a seventh aspect of the embodiments of the present invention provides a profile processing system, including the user terminal according to any one of claims 45 to 57 and the eUICC according to any one of claims 36 to 44 or claims 58 to 66.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request to a profile server. Then, the LPA receives a profile request response sent by the profile server, and the profile request response includes a profile profile, encrypted by the profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • the embodiments of the present invention provide a profile processing method, a profile processing apparatus, a user terminal, and an eUICC, to enhance profile processing efficiency of an eUICC and improve user experience.
  • FIG. 1 is a schematic diagram of a network architecture according to an embodiment of the present invention.
  • the network architecture in this embodiment of the present invention may include a profile server, a user terminal UE1, a user terminal UE2, a local profile assistant LPA disposed in the UE1, and at least one eUICC disposed in the UE2.
  • the eUICC may be welded onto the UE2 at delivery of the UE, or may be installed in the UE2 in a pluggable manner.
  • the LPA is configured to: discover subscription manager-secure routing (Subscription Manager-Secure Routing, SM-SR), download and manage a profile profle, and provide a user interface UI interface (such as a management interface of an eUICC) to a user, for the user to manage a profile in the eUICC (such as profile activation, disabling, and deletion).
  • subscription manager-secure routing Subscriber-Secure Routing, SM-SR
  • a profile profle such as a management interface of an eUICC
  • a user interface UI interface such as a management interface of an eUICC
  • the profile server may include, for example, at least one of an operator network server (Mobile Network Operator MNO), a subscription manager-data preparation (Subscription Manager-Data Preparation, SM-DP) server, a subscription manager-security routing (Subscription Manager-Security Route, SM-SR) server, or a subscription manager-discovery service (Subscription Manager-Discovery Service, SM-DP) server.
  • the profile server may generate a profile profile that is required for the eUICC to access a corresponding operator network server, and send the profile to the eUICC, to facilitate installation of the profile by the eUICC.
  • the profile of the eUICC may be immediately generated when the profile is requested, or may be pre-stored.
  • the profile server may allocate a pre-stored profile to the eUICC that performs requesting.
  • the UE1 and the UE2 may include, for example, various types of electronic devices, such as a mobile phone, a tablet computer, a personal digital assistant (Personal Digital Assistant, PDA), a television, an in-vehicle device, a machine-to-machine device (Machine to Machine, M2M), a mobile Internet device (Mobile Internet Device, MID), and a smart wearable device (such as a smartwatch and a smart band).
  • a user may manage eUICCs in two terminals by using the LPA.
  • the two terminals may be multiple terminals of a same user, or two terminals of different users.
  • the LPA in the UE1 needs to obtain management rights of the UE2 to manage the eUICC of the UE2.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request to a profile server. Then, the LPA receives a profile request response sent by the profile server, and the profile request response includes a profile profile, encrypted by the profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, including direct download of the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • FIG. 2 is a schematic flowchart of a profile processing method according to an embodiment of the present invention. The method described in FIG. 2 is described from a perspective of an LPA. As shown in FIG. 2 , the method may include the following steps.
  • a local profile assistant LPA of a first terminal UE1 generates a profile request according to information about an embedded universal integrated circuit card eUICC of a second terminal UE2, and sends the profile request.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, capability information of the UE2, a device identity of the UE2 UE2-ID, an EID of the eUICC (eUICC-ID) of the UE2, or an eUICC information set EIS of the eUICC.
  • the information about the eUICC of the UE2 includes at least one of the following: the capability information of the UE2, the device identity of the UE2 UE2-ID, the EID of the eUICC, or the eUICC information set EIS of the eUICC.
  • the LPA sends the profile request to a profile server.
  • the profile server may include at least one of network side devices such as MNO, SM-DS, SM-DP, and SM-DR.
  • the profile request may be sent by the LPA to the MNO, so that the MNO is triggered to generate a profile for or allocate a profile to the eUICC.
  • the profile request may be sent by the LPA to the SM-DS, to obtain an appropriate SM-DR address from the SM-DS, so that the LPA downloads a profile from the SM-DR and SM-DP corresponding to the SM-DR.
  • the profile request may also be sent by the LPA to the SM-DR, so that the SM-DR searches for appropriate SM-DP to download a profile.
  • the profile request may also be sent to the SM-DP to download a profile, and no limitation is set herein.
  • the profile request generated by the LPA may further include at least one of the following information: the device identity of the UE2 UE2-ID, the EID of the eUICC of the UE2, the EIS of the eUICC, or the capability information of the UE2.
  • the profile server can identify, according to the information, that a target file configuration terminal of the profile request is the UE2 instead of the UE1 sending the profile request. In this way, the profile server further generates or allocates, according to the capability information of the UE2, a profile matching the capability information.
  • the profile request sent by the LPA to the profile server is to be transferred by using a secure session connection established between the LPA and the profile server, for example, by using a Hypertext Transfer Protocol Secure (Hypertext Transfer Protocol Secure, HTTPS) connection established between the LPA and the profile server.
  • a secure session connection established between the LPA and the profile server, for example, by using a Hypertext Transfer Protocol Secure (Hypertext Transfer Protocol Secure, HTTPS) connection established between the LPA and the profile server.
  • HTTPS Hypertext Transfer Protocol Secure
  • a specific implementation of generating, by the LPA, the profile request according to the information about the eUICC of the UE2 may be: generating, by the LPA, the profile request according to the information about the eUICC if the LPA detects an operator network selection instruction, where an operator network provides a network service to the eUICC.
  • a user may select an operator for the eUICC of the UE2 by using an eUICC management interface provided by the LPA (specifically, the eUICC management interface may be displayed on a display screen of the UE1).
  • the eUICC management interface provided by the LPA may further include information such as a list of available operators, a charging list, and to-be-configured information about the eUICC.
  • the LPA may refresh information about the list of available operators that can be selected by the user according to location information of the user.
  • the LPA receives a profile request response, where the profile request response includes at least a profile of the eUICC.
  • the profile server can identify, according to associated information (such as the device identity, a user identity, an EID, and an EIS) of the UE1 to which the LPA belongs and associated information (such as the device identity, a user identity, the EID, and the EIS) of the UE2 to which the eUICC belongs that are in the profile request, that a target receiver of the profile request is the eUICC of the UE2, and further generate or allocate, according to the capability information of the UE2, EID information of the UE2, or EIS information of the UE2, a profile matching the capability information of the UE2.
  • the profile of the eUICC may be immediately generated when the eUICC requests the profile, or may be pre-stored. When the eUICC requests a profile, a pre-stored profile is allocated to the eUICC that performs requesting.
  • the UE1 is a smartphone of a user
  • the UE2 is a smartwatch of the user
  • an LPA is disposed in the smartphone
  • at least one eUICC is disposed in the smartwatch.
  • the LPA in the smartphone can send, for example, to a Unicom network server, a profile request carrying at least one of the following information: capability information (such as a memory capacity and a CPU clock speed) of the smartwatch, a device identity of the smartwatch, an EID of the eUICC of the smartwatch, an EIS of the eUICC of the smartwatch, or a device identity of the smartphone.
  • capability information such as a memory capacity and a CPU clock speed
  • the Unicom network server After receiving the profile request, the Unicom network server first identifies that a device to which the eUICC belongs is not the smartphone to which the LPA belongs, extracts the capability information of the smartwatch, EID information of the smartwatch, or EIS information of the smartwatch, and generates a profile matching the capability information of the smartwatch (the profile may include a third party application program that can be hosted on the smartwatch).
  • the profile server includes at least one of network devices such as MNO, SM-DS, SM-DP, and SM-DR.
  • the profile request may be directly sent to the MNO, and the MNO sends, according to the profile request, a profile request response to corresponding SM-DP, so as to generate a matching profile for or allocate a matching profile to the eUICC.
  • the SM-DP sends the profile request response to corresponding SM-SR, and the SM-SR further sends the profile request response to the LPA of the UE1.
  • the profile request response includes: a create message of an issuer security domain-profile ISD-P (Issuer Security Domain-Profile), a profile download message, or a profile data send message.
  • issuer security domain-profile ISD-P Issuer Security Domain-Profile
  • the MNO sends a profile download message to the SM-DP; the SM-DP sends one ISD-P create message to the SM-SR; and after the LPA forwards the ISD-P create message to the eUICC, the SM-DP sends a profile data send message to the SM-SR, and the LPA forwards the profile data send message to the eUICC.
  • the profile request response includes at least the profile of the eUICC.
  • the LPA forwards the profile to the eUICC.
  • a specific implementation of forwarding, by the LPA, the profile to the eUICC includes:
  • the LPA learns, by means of parsing, that the target receiver of the profile is the eUICC of the UE2. For example, the LPA may determine, according to an EID carried in the profile request response, that the target receiver of the profile is the eUICC of the UE2.
  • the LPA may further manage the profile of the eUICC, including: sending, by the LPA to the eUICC, a profile activation request used to activate the profile; sending, by the LPA to the eUICC, a profile disabling request used to disable the profile; sending, by the LPA to the eUICC, a profile delete request used to delete the profile; or sending, by the LPA to the eUICC, a profile migration request used to migrate the profile.
  • the management operation on the eUICC may be implemented by using a user interface provided by the LPA, to trigger operations such as activating a profile, disabling a profile, deleting a profile, and migrating a profile.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request. Then, the LPA receives a sent profile request response, and the profile request response includes at least a profile of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • a local connection is established between the LPA of the UE1 and the eUICC of the UE2, so that the LPA of the UE1 conveniently and quickly manages the eUICC of the UE2, and the LPA of the UE1 can directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • the LPA may further execute the following operations to implement key negotiation between the eUICC and the profile server:
  • the key negotiation request sent by the profile server and received by the LPA may carry the EID of the eUICC of the UE2.
  • the LPA does not parse the key negotiation request, but forwards the key negotiation request to the eUICC of the UE2 according to the EID, and receives the key negotiation response returned by the eUICC and forwards the key negotiation response to the profile server, so as to implement end-to-end key negotiation between the profile server and the eUICC of the UE2.
  • the LPA determines whether there is a secure channel between the LPA and the eUICC, for example, whether a secure channel is established, or whether an established secure channel is disabled. If there is no secure channel or the established secure channel is disabled, the LPA establishes a secure channel between the LPA and the eUICC to ensure communication between the LPA and the eUICC.
  • the LPA may further obtain the information about the eUICC.
  • the LPA may obtain the information about the eUICC by using a short-range communications technology.
  • the LPA may also obtain the information about the eUICC in a manner such as scanning a two-dimensional barcode, RFID, or using an NFC tag.
  • the LPA may further display, on the UE1, an eUICC management interface including the obtained information about the eUICC and operator information.
  • the operator information includes at least the operator network selected by a user.
  • the information about the eUICC of the UE2 can be visually displayed by using the eUICC management interface of the UE1.
  • This is convenient for the user to manage the eUICC of the UE2 (such as downloading a profile, selecting a profile server, activating a profile, disabling a profile, and deleting a profile). As a result, this helps the user to more conveniently and quickly manage the eUICC of the UE2, and improve user experience.
  • the LPA needs to determine whether there is a secure channel between the LPA and the eUICC.
  • the LPA before the LPA obtains the information about the eUICC, the LPA establishes a secure channel between the LPA and the eUICC.
  • the secure channel is used to obtain the information about the eUICC.
  • the LPA may further establish a secure channel between the LPA and the eUICC. The secure channel is used to transmit the profile.
  • the LPA may establish a secure channel with the eUICC first, transmit the information about the eUICC over the secure channel, and further transfer the profile over the secure channel.
  • the LPA may further obtain the information about the eUICC in a manner of scanning a two-dimensional barcode, then establish a secure channel, and transfer the profile over the secure channel.
  • the LPA re-establishes a secure channel between the LPA and the eUICC, so as to ensure communication between the LPA and the eUICC.
  • specific implementations of establishing, by the LPA, the secure channel may include several implementations:
  • the eUICC service indicator is used to notify the LPA that the service search request is a service search request used to perform eUICC profile management, so that the LPA in a device supporting eUICC profile management establishes a secure channel with the eUICC sending the service search request.
  • the local connection may be implemented by using a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • the UE1 enables an underlying Bluetooth communication module, and sends the broadcast service search request; the UE2 also enables a Bluetooth communication module, and after receiving the service search request, the Bluetooth module of the UE2 responds to the service search request.
  • a Bluetooth-based local connection is established between the UE1 and the UE2, and a secure channel is established between the LPA of the UE1 and the eUICC of the UE2 based on the local connection.
  • the establishment of the Bluetooth connection may be initiated by the LPA or the Bluetooth module of the UE1, and may be responded by the Bluetooth module of the UE2 or the eUICC, and no limitation is set herein.
  • the eUICC may use the established local connection to proactively initiate the establishment of the secure channel to the LPA, or the LPA may use the established local connection to proactively initiate the establishment of the secure channel to the eUICC.
  • the secure channel described above may be a secure channel such as a Bearer Independent Protocol BIP (Bearer Independent Protocol) channel or SCP 01, SCP02, SCP 03, SCP 10, SCP 80, or SCP 81 defined in the Secure Channel Protocol SCP (Secure Channel Protocol).
  • the secure channel may be a secure channel established between the profile server and the eUICC by using the LPA as a relay.
  • the secure channel may be implemented by using a manage channel message manage channel message and an open channel message open channel message.
  • FIG. 3 is a schematic flowchart of a profile processing method according to another embodiment of the present invention.
  • the profile processing method shown in FIG. 3 is described from a perspective of an LPA.
  • the profile processing method according to the another embodiment of the present invention may include:
  • the information about the eUICC of the UE2 includes at least one of the following: capability information of the UE2, a device identity of the UE2 UE2-ID, an EID of the eUICC of the UE2, or an eUICC information set EIS of the eUICC.
  • the local profile assistant LPA of the first terminal UE1 obtains the information about the eUICC of the second terminal UE2, and the LPA displays the obtained information about the eUICC and operator information.
  • the LPA may obtain the information about the eUICC by using a short-range communications technology, or may obtain the information about the eUICC in a manner such as scanning a two-dimensional barcode.
  • the LPA may also obtain the information about the eUICC by establishing a secure channel between the LPA and the eUICC of the UE2.
  • a specific implementation of establishing, by the LPA, the secure channel between the LPA and the eUICC of the UE2 is the same as that in the embodiment shown in FIG. 2 , and details are not described herein again.
  • the LPA generates a profile request according to the information about the eUICC, and sends the profile request to a profile server.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the capability information of the UE2, the device identity of the UE2 UE2-ID, the EID of the eUICC of the UE2, or the eUICC information set EIS of the eUICC.
  • the LPA receives a key negotiation request sent by the profile server, and forwards the key negotiation request to the eUICC, where the key negotiation request sent by the profile server and received by the LPA may carry an EID of the eUICC of the UE2, so that the LPA does not parse the key negotiation request, but forwards the key negotiation request to the eUICC of the UE2 according to the EID, and receives a key negotiation response returned by the eUICC and forwards the key negotiation response to the profile server, so as to implement end-to-end key negotiation between the profile server and the eUICC of the UE2.
  • the LPA before receiving the key negotiation request sent by the profile server, the LPA detects whether a secure channel is established between the LPA and the eUICC, or whether the established secure channel is disabled. If there is no secure channel or the established secure channel is disabled, the LPA establishes the secure channel to transfer the key negotiation request over the secure channel.
  • the EID of the eUICC may be carried in the key negotiation request and a secure channel establishment request, so that the LPA forwards the request to the eUICC of the UE2 according to EID information.
  • the LPA receives the key negotiation response sent by the eUICC, forwards the key negotiation response to the profile server, so that the profile server encrypts the profile.
  • the LPA receives a profile request response sent by the profile server, where the profile request response includes at least the profile profile, encrypted by the profile server, of the eUICC.
  • the LPA forwards the profile to the eUICC.
  • the LPA forwards the profile to the eUICC of the UE2 according to EID information carried in a profile request response sent by a mobile network service.
  • the LPA may update information about the profile of the eUICC to a user interface of the LPA, so that a user can view the information about the profile, and can further implement operations, such as activating, disabling, and deleting the profile, by using the user interface.
  • the user interface of the LPA displays at least one of the following information: an identity of the eUICC, corresponding operator information, package service information, profile status information, and EIS information.
  • a specific implementation of forwarding, by the LPA, the profile to the eUICC may be:
  • the LPA may further manage the profile of the eUICC, including: sending, by the LPA to the eUICC, a profile activation request used to activate the profile; sending, by the LPA to the eUICC, a profile disabling request used to disable the profile; sending, by the LPA to the eUICC, a profile delete request used to delete the profile; or sending, by the LPA to the eUICC, a profile migration request used to migrate the profile.
  • the management operation on the eUICC may be implemented by using a user interface provided by the LPA, to trigger operations such as activating a profile, disabling a profile, deleting a profile, and migrating a profile.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request to a profile server. Then, the LPA receives a profile request response sent by the profile server, and the profile request response includes a profile profile, encrypted by the profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • the LPA can further flexibly manage the profile of the eUICC of the UE2, including convenient and quick management operations such as activating the profile, disabling the profile, and deleting the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • the LPA detects whether there is a secure channel, or whether an established secure channel is disabled. If there is no secure channel or the established secure channel is disabled, the LPA establishes the secure channel.
  • FIG. 4 is a schematic flowchart of a profile processing method according to still another embodiment of the present invention.
  • the method described in FIG. 4 is described from a perspective of an eUICC of UE2.
  • the method may include the following steps.
  • An embedded universal integrated circuit card eUICC of a second terminal UE2 receives a key negotiation request forwarded by a local profile assistant LPA of a first terminal UE1.
  • the forwarding means a process in which a profile server sends the key negotiation request to the LPA and the LPA sends the key negotiation request to the eUICC.
  • the profile server After receiving the profile request sent by the LPA, the profile server obtains a profile of the eUICC, and sends the key negotiation request that is generated based on the profile to the LPA.
  • the profile request is generated by the LPA according to information about the eUICC, and is a request used to request configuration of the eUICC.
  • the LPA of the UE1 forwards the key negotiation request to the eUICC.
  • the eUICC sends a key negotiation response to the LPA.
  • the eUICC sends the key negotiation response to the LPA, so that the LPA forwards the key negotiation response to the profile server.
  • the profile server encrypts the profile.
  • the eUICC receives a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • an eUICC of UE2 first receives a key negotiation request, the eUICC then sends a key negotiation response to an LPA, and finally, the eUICC receives a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • the LPA is disposed in a first terminal UE1. Therefore, the eUICC of the UE2 can establish a local connection between the LPA of the UE1 and the eUICC of the UE2, to further implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC together with the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • the eUICC of the UE2 may send information about the eUICC to the LPA.
  • the eUICC may send the information about the eUICC to the LPA by using a secure channel between the LPA and the eUICC of the UE2.
  • the eUICC may also obtain the information about the eUICC by using a short-range communication technology, RFID, or an NFC tag, or by means of scanning a two-dimensional barcode.
  • a short-range communication technology RFID, or an NFC tag, or by means of scanning a two-dimensional barcode.
  • the information about the eUICC includes at least one of the following: capability information of the UE2, a device identity of the UE2 UE2-ID, an EID of the eUICC, or an eUICC information set EIS of the eUICC.
  • the eUICC may establish a secure channel between the LPA and the eUICC, where the secure channel is used to send the information about the eUICC.
  • the eUICC may establish a secure channel between the LPA and the eUICC, where the secure channel is used to forward the profile.
  • the eUICC may disable the secure channel.
  • the eUICC before the eUICC receives the profile in a profile request response sent by the profile server and forwarded by the LPA, the eUICC detects whether the secure channel is established, or whether an established secure channel is disabled. If there is no secure channel or the established secure channel is disabled, the eUICC re-establishes the secure channel.
  • a specific implementation of establishing, by the eUICC, the secure channel between the LPA and the eUICC may be:
  • the eUICC service indicator is used to indicate, to the LPA, that the service search request is a service search request used to perform eUICC profile management, so that the LPA in a device supporting eUICC profile management establishes a secure channel with the eUICC sending the service search request.
  • the eUICC may establish the secure channel by using a local connection, for example, by using a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • the UE2 enables an underlying Bluetooth communication module, and sends the broadcast service search request; the UE1 also enables a Bluetooth communication module, and after receiving the service search request, the Bluetooth module of the UE1 responds to the service search request.
  • a Bluetooth-based local connection is established between the UE2 and the UE1, and a secure channel is established between the LPA of the UE1 and the eUICC of the UE2 based on the local connection.
  • the establishment of the Bluetooth connection may be initiated by the eUICC or the Bluetooth module of the UE2, and may be responded by the Bluetooth module of the UE1 or the LPA, and no limitation is set herein.
  • the eUICC may use the established local connection to proactively initiate the establishment of the secure channel to the LPA, or the LPA may use the established local connection to proactively initiate the establishment of the secure channel to the eUICC.
  • FIG. 5 is a schematic flowchart of yet another profile processing method according to an embodiment of the present invention.
  • the method described in FIG. 5 is described from perspectives of an LPA, an eUICC, and a profile server. As shown in FIG. 5 , the method may include the following steps.
  • An LPA of a first terminal UE1 obtains information about an eUICC of a second terminal UE2.
  • the LPA may obtain the information about the eUICC by using a secure channel between the LPA and the eUICC; or the eUICC may obtain the information about the eUICC by using a short-range communication technology, RFID, or an NFC tag, or by means of scanning a two-dimensional barcode.
  • the LPA may further establish the secure channel between the LPA and the eUICC of the UE2.
  • the LPA belongs to the first terminal UE1. Establishment of the secure channel may be initiated by the LPA or by the eUICC.
  • the secure channel may be established by using a local connection, for example, by using a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • a short-range communications technology such as a short-range communications technology, a Bluetooth technology, a near field communication NFC technology, a wireless fidelity Wi-Fi technology, or a wireless local area network WLAN direct connection technology, and no limitation is set herein.
  • the UE1 enables an underlying Bluetooth communication module, and sends a broadcast service search request; the UE2 also enables a Bluetooth communication module, and after receiving the service search request, the Bluetooth module of the UE2 responds to the service search request.
  • a Bluetooth-based local connection is established between the UE1 and the UE2, and a secure channel is established between the LPA of the UE1 and the eUICC of the UE2 based on the local connection.
  • the establishment of the Bluetooth connection may be initiated by the LPA or the Bluetooth module of the UE1, and may be responded by the Bluetooth module of the UE2 or the eUICC, and no limitation is set herein.
  • the establishment of the Bluetooth connection may be initiated by the eUICC or the Bluetooth module of the UE2, and may be responded by the Bluetooth module of the UE1 or the LPA, and no limitation is set herein.
  • the eUICC may use the established local connection to proactively initiate the establishment of the secure channel to the LPA, or the LPA may use the established local connection to proactively initiate the establishment of the secure channel to the eUICC.
  • the information about the eUICC of the UE2 includes at least one of the following: capability information of the UE2, a device identity of the UE2 UE2-ID, an EID of the eUICC, or an eUICC information set EIS of the eUICC.
  • the LPA generates at least one of the following information: the device identity of the UE2 UE2-ID, the EID of the eUICC of the UE2, the EIS of the eUICC of the UE2, or the capability information of the UE2, and the information is carried in a profile request.
  • the information is used by a profile server to identify that the profile request is used to request to generate a profile for or allocate a profile to the second terminal of a user instead of the terminal UE1 sending the profile request, so that the profile server can generate or allocate a suitable file configuration for or to the UE2 or the eUICC of the UE2.
  • the LPA generates a profile request according to the information about the eUICC of the UE2.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the capability information of the UE2, the device identity of the UE2 UE2-ID, the EID of the eUICC (eUICC-ID) of the UE2, or the eUICC information set EIS of the eUICC.
  • a specific implementation of generating, by the LPA, the profile request according to the information about the eUICC of the UE2 may be:
  • the LPA sends the profile request to a profile server.
  • the profile server may include at least one of network devices such as MNO, SM-DS, SM-DP, and SM-DR. Therefore, the profile request may be directly sent to the MNO, so that the MNO is triggered to generate a profile for or allocate a profile to the eUICC.
  • the profile request may be sent to the SM-DS, to obtain an appropriate SM-DR address from the SM-DS, so that the LPA downloads a profile from the SM-DR and SM-DP corresponding to the SM-DR.
  • the profile request may also be sent to the SM-DR, so that the SM-DR searches for appropriate SM-DP to download a profile.
  • the profile request may also be sent to the SM-DP to download a profile, and no limitation is set herein.
  • the profile request sent by the LPA to the profile server is to be transferred by using a secure session connection established between the LPA and the profile server, for example, by using a Hypertext Transfer Protocol Secure (Hypertext Transfer Protocol Secure, HTTPS) connection established between the LPA and the profile server.
  • a secure session connection established between the LPA and the profile server, for example, by using a Hypertext Transfer Protocol Secure (Hypertext Transfer Protocol Secure, HTTPS) connection established between the LPA and the profile server.
  • HTTPS Hypertext Transfer Protocol Secure
  • the profile server obtains a profile.
  • the profile server can identify, according to associated information (such as the device identity, a user identity, an EID, and an EIS) of the UE1 to which the LPA belongs and associated information (such as the device identity, a user identity, the EID, and the EIS) the UE2 to which the eUICC belongs that are in the profile request, that an object of the profile request is the eUICC of the UE2, and further generate or allocate, according to the capability information of the UE2, EID information of the UE2, or EIS information of the UE2, a profile matching the capability information of the UE2 or a profile matching the eUICC of the UE2.
  • associated information such as the device identity, a user identity, an EID, and an EIS
  • associated information such as the device identity, a user identity, the EID, and the EIS
  • the obtaining a profile includes: immediately generating, by the profile server, the profile when receiving the request of the eUICC for a profile, or allocating, by the profile server when receiving the request of the eUICC for a profile, a pre-stored profile to the eUICC that performs requesting.
  • the profile server sends a key negotiation request to the LPA.
  • the LPA may detect whether there is a secure channel between the LPA and the eUICC, or whether an established secure channel is disabled. If there is no secure channel or the established secure channel is disabled, the LPA re-establishes the secure channel.
  • the key negotiation request may carry the EID of the eUICC of the UE2, so that the LPA determines that a target receiver of the key negotiation request is the eUICC.
  • key negotiation with the eUICC may be completed by SM-DP by using the LPA.
  • the SM-DP may obtain information such as a public key, a private key, or a certificate of the eUICC from SM-SR.
  • the key negotiation request may also carry a shared key ShS generated by the profile server, and the shared key ShS is sent to the LPA after being encrypted by using a public key in the received information about the eUICC.
  • the LPA forwards the key negotiation request to the eUICC.
  • the LPA forwards the key negotiation request to the eUICC according to the EID of the eUICC of the UE2 carried in the key negotiation request.
  • the eUICC receives the key negotiation request, and obtains a key set keyset of a shared key.
  • the eUICC decrypts and verifies the received shared key ShS encrypted by the profile server.
  • the eUICC may decrypt and calculate the shared key ShS according to an obtained public key of the profile server, and verify the shared key, to obtain a keyset.
  • the eUICC sends a key negotiation response to the LPA.
  • the key negotiation response may carry the private key of the eUICC.
  • the LPA returns the key negotiation response to the profile server, so that the profile server and the eUICC generate a keyset.
  • the LPA forwards a key negotiation response to the profile server.
  • the profile server receives the key negotiation response, obtains the key set keyset including the shared key, and encrypts the profile.
  • the profile server calculates the shared key ShS, obtains the keyset, and uses a negotiated keyset to encrypt the profile.
  • the profile server sends a profile request response to the LPA, where the profile request response includes at least the encrypted profile.
  • the profile server may include at least one of network devices such as MNO, SM-DS, SM-DP, and SM-DR.
  • the profile request may be directly sent to the MNO, and the MNO sends, according to the profile request, a profile transmit message to corresponding SM-DP, so as to generate a matching profile for or allocate a matching profile to the eUICC.
  • the SM-DP sends the profile transmit message to corresponding SM-SR, and the SM-SR further sends the profile transmit message to the LPA of the UE1.
  • the LPA forwards the profile transmit message to the eUICC of the UE2 according to information such as the EID and the UE2 ID related to the eUICC in the profile transmit message.
  • the profile transmit message may be a create message of an issuer security domain-profile ISD-P (Issuer Security Domain-Profile), a profile download message, or a profile data send message.
  • ISD-P issuer security domain-profile ISD-P
  • the MNO sends a profile download message to the SM-DP
  • the SM-DP sends one ISD-P create message to the SM-SR
  • the LPA forwards the ISD-P create message to the eUICC
  • the SM-DP sends a profile data send message to the SM-SR
  • the LPA forwards the profile data send message to the eUICC.
  • the LPA forwards the profile to the eUICC.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request to a profile server. Then, the LPA receives a profile request response sent by the profile server, and the profile request response includes a profile profile, encrypted by the profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • an embodiment of the present invention further provides a local profile processing apparatus.
  • the profile processing apparatus may include a generation unit 610, a sending unit 620, and a receiving unit 630.
  • the generation unit 610 is configured to generate a profile request according to information about an embedded universal integrated circuit card eUICC of a second terminal UE2.
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the sending unit 620 is configured to send the profile request generated by the generation unit 610.
  • a specific manner of sending, by the sending unit 620, the profile request generated by the generation unit 610 is: sending the profile request generated by the generation unit 610 to a profile server.
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, the device identity of the UE2 UE2-ID, the capability information of the UE2, the card identity of the eUICC EID, or the eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the receiving unit 630 is configured to receive a profile request response, where the profile request response includes at least a profile of the eUICC.
  • the receiving unit 630 is further configured to: after the sending unit 620 sends the profile request and before the receiving unit 630 receives the profile request response, receive a key negotiation request sent by the profile server.
  • the sending unit 620 is further configured to forward the key negotiation request to the eUICC when the profile processing apparatus determines, according to information carried in the key negotiation request, that a target receiver of the key negotiation request is the eUICC.
  • the receiving unit 630 is further configured to receive a key negotiation response sent by the eUICC.
  • the sending unit 620 is further configured to forward the key negotiation response to the profile server.
  • the profile processing apparatus further includes:
  • the profile processing apparatus further includes: a channel establishment unit, configured to establish a secure channel between the profile processing apparatus and the eUICC before the obtaining unit obtains the information about the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • a channel establishment unit configured to establish a secure channel between the profile processing apparatus and the eUICC before the obtaining unit obtains the information about the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • the channel establishment unit is further configured to establish a secure channel between the profile processing apparatus and the eUICC before the receiving unit 630 receives the profile request response, where the secure channel is used to transmit the profile.
  • the channel establishment unit is further configured to: if the profile processing apparatus detects that the secure channel is disabled, re-establish a secure channel between the profile processing apparatus and the eUICC.
  • the channel establishment unit is specifically configured to:
  • a specific manner of forwarding, by the sending unit 620, the profile to the eUICC includes:
  • the sending unit 620 is further configured to:
  • the generation unit 610 is specifically configured to: generate the profile request according to the information about the eUICC when the profile processing apparatus detects an operator network selection instruction, where an operator network provides a network service to the eUICC.
  • each functional module of the profile processing apparatus in this embodiment may be specifically implemented according to the method in the method embodiments.
  • functions of each functional module of the profile processing apparatus in this embodiment may be specifically implemented according to the method in the method embodiments.
  • Some or all functional modules of the profile processing apparatus may be implemented by a hardware circuit, or by using a processor (such as a digital signal processor) by executing code or an instruction.
  • a profile processing apparatus of a first terminal UE1 first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request. Then, an LPA receives a profile request response, and the profile request response includes a profile profile, encrypted by a profile server, of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to the first terminal UE1, and the eUICC is disposed in the UE2.
  • the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • an embodiment of the present invention further provides an embedded universal integrated circuit card eUICC.
  • the eUICC may include a receiving unit 710 and a sending unit 720.
  • the receiving unit 710 is configured to receive a key negotiation request forwarded by a local profile assistant LPA of a first terminal UE1.
  • the sending unit 720 is configured to send a key negotiation response to the LPA.
  • the receiving unit 710 is further configured to receive a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • the sending unit is further configured to send information about the eUICC to the LPA before the receiving unit receives the key negotiation request forwarded by the LPA.
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the eUICC further includes: a channel establishment unit, configured to establish a secure channel between the LPA and the eUICC before the sending unit sends the information about the eUICC to the LPA, where the secure channel is used to send the information about the eUICC.
  • a channel establishment unit configured to establish a secure channel between the LPA and the eUICC before the sending unit sends the information about the eUICC to the LPA, where the secure channel is used to send the information about the eUICC.
  • the channel establishment unit is further configured to establish a secure channel between the LPA and the eUICC before the receiving unit receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, where the secure channel is used to forward the profile.
  • the eUICC further includes: a channel disabling unit, configured to: after the channel establishment unit establishes the secure channel between the LPA and the eUICC, disable the secure channel if the eUICC detects that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • a channel disabling unit configured to: after the channel establishment unit establishes the secure channel between the LPA and the eUICC, disable the secure channel if the eUICC detects that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • the channel establishment unit is further configured to: before the receiving unit receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA and if the eUICC detects that the secure channel is disabled, re-establish the secure channel.
  • the channel establishment unit is specifically configured to:
  • each functional module of the eUICC in this embodiment may be specifically implemented according to the method in the method embodiments.
  • functions of each functional module of the eUICC in this embodiment may be specifically implemented according to the method in the method embodiments.
  • Some or all functional modules of the eUICC may be implemented by a hardware circuit, or by using a processor (such as a digital signal processor) by executing code or an instruction.
  • an eUICC of UE2 first receives a key negotiation request forwarded by a local profile assistant LPA of a first terminal UE1, the eUICC then sends a key negotiation response to the LPA, and finally, the eUICC receives a profile that is encrypted according to the key negotiation response and that is forwarded by the LPA.
  • the LPA is disposed in the first terminal UE1. Therefore, the eUICC of the UE2 can implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC by using the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • an embodiment of the present invention further provides a user terminal UE.
  • the UE includes a local profile assistant LPA and further includes a processor 810 and a memory 820.
  • the processor 810 and the memory 820 are coupled by using a bus 830.
  • the LPA uses the processor 810 to execute the following steps:
  • the profile request includes at least one of the following: a device identity of the UE1 UE1-ID, a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the LPA uses the processor 810 to receive a key negotiation request sent by the profile server; forward the key negotiation request to the eUICC if determining, according to information carried in the key negotiation request, that a target receiver of the key negotiation request is the eUICC; and receive a key negotiation response sent by the eUICC, and forward the key negotiation response to the profile server.
  • the LPA before generating the profile request according to the information about the eUICC of the UE2, uses the processor 810 to obtain the information about the eUICC; or obtain the information about the eUICC, and display the obtained information about the eUICC and operator information.
  • the information about the eUICC includes at least one of the following: the device identity of the UE2 UE2-ID, the capability information of the UE2, the card identity of the eUICC EID, or the eUICC information set EIS of the eUICC.
  • the LPA uses the processor 810 to obtain the information about the eUICC, the LPA uses the processor 810 to establish a secure channel between the LPA and the eUICC, where the secure channel is used to obtain the information about the eUICC.
  • the LPA uses the processor 810 to establish a secure channel between the LPA and the eUICC, where the secure channel is used to transmit the profile.
  • the LPA when detecting that the secure channel is disabled, uses the processor 810 to re-establish a secure channel between the LPA and the eUICC.
  • the using, by the LPA, the processor 810 to establish a secure channel between the LPA and the eUICC includes:
  • the using, by the LPA, the processor 810 to forward the profile to the eUICC includes:
  • the processor 810 uses the processor 810 to forward the profile to the eUICC
  • the processor sends, to the eUICC, a profile activation request used to activate the profile; sends, to the eUICC, a profile disabling request used to disable the profile; or sends, to the eUICC, a profile delete request used to delete the profile.
  • the using, by the LPA, the processor 810 to generate a profile request according to information about an eUICC of UE2 includes: generating the profile request according to the information about the eUICC if an operator network selection instruction is detected, where an operator network provides a network service to the eUICC.
  • an LPA first generates a profile request according to information about an eUICC of a second terminal UE2, and sends the profile request. Then, the LPA receives a profile request response, and the profile request response includes at least a profile of the eUICC. Finally, the LPA forwards the profile to the eUICC.
  • the LPA belongs to a first terminal UE1, and the eUICC is disposed in the UE2. Therefore, it can be learned that the LPA can conveniently and quickly manage the eUICC of the UE2, and directly download the profile for the eUICC of the UE2. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • an embodiment of the present invention further provides another eUICC.
  • the eUICC is disposed in a second terminal UE2 and may include a processor 910 and a memory 920.
  • the processor 910 and the memory 920 are coupled by using a bus 930, and the processor 910 may invoke code or an instruction in the memory 920 to execute the following steps:
  • the processor 910 before the processor 910 receives the key negotiation request forwarded by the LPA, the processor 910 sends information about the eUICC to the LPA.
  • the information about the eUICC includes at least one of the following: a device identity of the UE2 UE2-ID, capability information of the UE2, a card identity of the eUICC EID, or an eUICC information set EIS of the eUICC.
  • the profile matches the capability information of the UE2.
  • the processor 910 before the processor 910 sends the information about the eUICC to the LPA, the processor establishes a secure channel between the LPA and the eUICC, where the secure channel is used to send the information about the eUICC.
  • the processor 910 before the processor 910 receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, the processor 910 establishes a secure channel between the LPA and the eUICC, where the secure channel is used to forward the profile.
  • the processor 910 after the processor 910 establishes the secure channel between the LPA and the eUICC, the processor 910 disables the secure channel if the processor 910 detects that establishment duration of the secure channel is greater than or equal to a preset threshold.
  • the processor 910 before the processor 910 receives the profile that is encrypted according to the key negotiation response and that is forwarded by the LPA, if the processor 910 detects that the secure channel is disabled, the processor 910 re-establishes the secure channel.
  • the establishing, by the processor 910, the secure channel includes:
  • an eUICC of UE2 first receives a key negotiation request forwarded by an LPA of a second terminal UE2, the eUICC then sends a key negotiation response to the LPA, and finally, the eUICC receives a profile forwarded by the LPA.
  • the LPA is disposed in a first terminal UE1. Therefore, the eUICC of the UE2 can implement key negotiation between a profile server and the eUICC and download of the profile of the eUICC by using the LPA of the UE1. This is conducive to profile processing efficiency enhancement of the eUICC and user experience improvement.
  • an embodiment of the present invention further provides a profile processing system.
  • the profile processing system may include a profile server 1010, a first terminal UE1 including a profile processing apparatus 1020 or a user terminal UE including a local profile assistant LPA, and a second terminal UE2 including an embedded universal integrated circuit card eUICC 1030.
  • the profile processing apparatus 1020 may be any LPA in the foregoing embodiments.
  • the user terminal UE including an LPA may be any user terminal in the foregoing embodiments.
  • the eUICC may be any eUICC in the foregoing embodiments.
  • the disclosed apparatus may be implemented in other manners.
  • the described apparatus embodiment is merely an example.
  • the unit division is merely logical function division and may be other division in actual implementation.
  • a plurality of units or components may be combined or integrated into another system, or some features may be ignored or not performed.
  • the displayed or discussed mutual couplings or direct couplings or communication connections may be implemented through some interfaces.
  • the indirect couplings or communication connections between the apparatuses or units may be implemented in electronic or other forms.
  • the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual requirements to achieve the objectives of the solutions of the embodiments.
  • functional units in the embodiments of the present invention may be integrated into one processing unit, or each of the units may exist alone physically, or two or more units are integrated into one unit.
  • the integrated unit may be implemented in a form of hardware, or may be implemented in a form of a software functional unit.
  • the integrated unit When the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, the integrated unit may be stored in a computer-readable storage medium. Based on such an understanding, the technical solutions of the present invention essentially, or the part contributing to the prior art, or all or a part of the technical solutions may be implemented in the form of a software product.
  • the software product is stored in a storage medium and includes several instructions for instructing a computer device (which may be a personal computer, a server, a network device, or the like) to perform all or a part of the steps of the methods described in the embodiments of the present invention.
  • the foregoing storage medium includes: any medium that can store program code, such as a USB flash drive, a read-only memory (ROM, Read-Only Memory), a random access memory (RAM, Random Access Memory), a removable hard disk, a magnetic disk, or an optical disc.
  • program code such as a USB flash drive, a read-only memory (ROM, Read-Only Memory), a random access memory (RAM, Random Access Memory), a removable hard disk, a magnetic disk, or an optical disc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP15903411.5A 2015-09-11 2015-09-11 Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc Active EP3340668B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/089475 WO2017041306A1 (fr) 2015-09-11 2015-09-11 Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc

Publications (3)

Publication Number Publication Date
EP3340668A1 true EP3340668A1 (fr) 2018-06-27
EP3340668A4 EP3340668A4 (fr) 2018-07-18
EP3340668B1 EP3340668B1 (fr) 2019-08-21

Family

ID=58240557

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15903411.5A Active EP3340668B1 (fr) 2015-09-11 2015-09-11 Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc

Country Status (4)

Country Link
US (1) US10516988B2 (fr)
EP (1) EP3340668B1 (fr)
CN (1) CN108029012B (fr)
WO (1) WO2017041306A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110582080A (zh) * 2019-09-17 2019-12-17 深圳市沃特沃德股份有限公司 车载系统流量转移的方法、装置、计算机设备和存储介质
EP3677008A4 (fr) * 2017-11-30 2020-10-28 Samsung Electronics Co., Ltd. Procédé et dispositif électronique de fourniture de services de communication
EP3703400A4 (fr) * 2017-12-19 2020-11-25 Huawei Technologies Co. Ltd. Procédé de gestion de profil, carte de circuit intégré universelle incorporée et terminal
EP3718292A4 (fr) * 2018-01-12 2021-01-20 Samsung Electronics Co., Ltd. Dispositif électronique de gestion de module d'identification d'abonné intégré et procédé associé

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102545897B1 (ko) * 2015-12-22 2023-06-22 삼성전자 주식회사 프로파일 제공 방법 및 장치
WO2018019883A1 (fr) * 2016-07-26 2018-02-01 Ipcom Gmbh & Co. Kg Connexion de dispositifs vestimentaires
EP3592014B1 (fr) * 2017-03-31 2021-03-03 Huawei Technologies Co., Ltd. Procédé et dispositif our ajouter un programme d'algorithme d'authentification
EP3610666B1 (fr) * 2017-04-13 2023-10-04 Telefonaktiebolaget LM Ericsson (Publ) Migration et remigration combinées d'un abonnement à un réseau
KR102504960B1 (ko) 2017-05-02 2023-03-03 삼성전자 주식회사 사업자 특화 서비스를 제공하는 방법 및 장치
US11671250B2 (en) * 2017-06-04 2023-06-06 Apple Inc. Migration for wearable to new companion device
CN108702386B (zh) * 2017-06-14 2020-09-11 华为技术有限公司 一种嵌入式通用集成电路卡配置文件的管理方法及装置
WO2018227729A1 (fr) 2017-06-14 2018-12-20 华为技术有限公司 Procédé et appareil de gestion de fichier de configuration de carte de circuit intégré universelle intégrée (euicc)
US10194313B1 (en) * 2017-09-18 2019-01-29 T-Mobile Usa, Inc. eSIM profile provisioning between proximate devices
CN107734498A (zh) * 2017-10-30 2018-02-23 中国联合网络通信集团有限公司 SIM卡向eSIM卡的数据迁移方法及装置
WO2019120609A1 (fr) * 2017-12-22 2019-06-27 Giesecke+Devrient Mobile Security Gmbh Remise adaptative d'esim
CN108684034B (zh) * 2018-05-16 2021-03-30 中国联合网络通信集团有限公司 数据传输方法及装置
KR102559471B1 (ko) 2018-06-25 2023-07-26 삼성전자주식회사 무선 통신 시스템에서 통신사 정보를 처리하는 방법 및 장치
FR3082646A1 (fr) * 2018-09-18 2019-12-20 Continental Automotive France Procede de gestion des profils d'abonne de carte esim dans un objet partage
CN111107543B (zh) 2018-10-29 2023-08-29 苹果公司 蜂窝服务账户转移和认证
CN111263350A (zh) * 2018-11-30 2020-06-09 北京京东尚科信息技术有限公司 写卡设备、系统和方法
CN109819434A (zh) * 2019-01-11 2019-05-28 深圳市斯凯荣科技有限公司 一种基于eSIM的卡池系统及控制方法
DE102019125959A1 (de) * 2019-09-26 2021-04-01 Bayerische Motoren Werke Aktiengesellschaft Verfahren und System zum Bereitstellen einer Kommunikationsfunktion in einem Fortbewegungsmittel
CN110856160B (zh) * 2019-09-30 2021-08-27 恒宝股份有限公司 一种扩展嵌入式通用集成电路卡应用的方法及装置
WO2021085690A1 (fr) * 2019-11-01 2021-05-06 엘지전자 주식회사 Système et procédé de téléchargement de profil
CN111225370B (zh) * 2019-12-17 2022-10-18 中移动信息技术有限公司 基于eUICC的profile生成方法、电子装置及计算机可读存储介质
CN111132131A (zh) * 2019-12-25 2020-05-08 Oppo广东移动通信有限公司 号码拷贝方法、终端及存储介质
CN111654846A (zh) * 2020-05-22 2020-09-11 恒宝股份有限公司 一种获取码号资源配置文件的方法及装置
CN112543383A (zh) * 2020-10-23 2021-03-23 福州交通信息投资运营有限公司 一种智能电视网络接入的方法及系统
CN112738790B (zh) * 2020-12-24 2022-08-05 联通物联网有限责任公司 文件处理方法以及设备
CN112804676B (zh) * 2020-12-29 2024-03-29 北京握奇数据股份有限公司 一种基于eSIM M2M的自主下号的方法和系统

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6567849B2 (en) * 1998-08-17 2003-05-20 International Business Machines Corporation System and method for configuring and administering multiple instances of web servers
EP2258126B9 (fr) * 2008-04-02 2013-06-19 Nokia Siemens Networks OY Sécurité pour un accès non 3gpp à un système par paquets évolué
US9928379B1 (en) * 2008-09-08 2018-03-27 Steven Miles Hoffer Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor
JP5390619B2 (ja) * 2008-09-24 2014-01-15 インターデイジタル パテント ホールディングス インコーポレイテッド Homenode−b装置およびセキュリティプロトコル
US20110035592A1 (en) * 2008-12-31 2011-02-10 Interdigital Patent Holdings, Inc. Authentication method selection using a home enhanced node b profile
CN103141126B (zh) * 2010-09-29 2016-06-29 诺基亚技术有限公司 用于访问证书供应的方法和装置
US8560015B2 (en) * 2011-07-18 2013-10-15 Nokia Corporation Application selection for multi-SIM environment
KR102001869B1 (ko) * 2011-09-05 2019-07-19 주식회사 케이티 eUICC의 프로파일 관리방법 및 그를 이용한 eUICC, eUICC 탑재 단말과, 프로비저닝 방법 및 MNO 변경 방법
KR101792885B1 (ko) * 2011-09-05 2017-11-02 주식회사 케이티 eUICC의 키정보 관리방법 및 그를 이용한 eUICC, MNO시스템, 프로비저닝 방법 및 MNO 변경 방법
US9021565B2 (en) * 2011-10-13 2015-04-28 At&T Intellectual Property I, L.P. Authentication techniques utilizing a computing device
US9792593B2 (en) * 2011-11-23 2017-10-17 The Toronto-Dominion Bank System and method for processing an online transaction request
RU2595904C2 (ru) * 2012-02-14 2016-08-27 Эппл Инк. Способы и устройство для крупномасштабного распространения электронных клиентов доступа
US9231931B2 (en) * 2012-05-23 2016-01-05 Kt Corporation Method and apparatus of constructing secure infra-structure for using embedded universal integrated circuit card
KR102122803B1 (ko) * 2012-05-24 2020-06-15 삼성전자주식회사 eUICC에 SIM 프로파일을 제공하는 방법 및 장치
KR102093757B1 (ko) * 2012-05-24 2020-03-26 삼성전자 주식회사 eUICC 환경에서 SIM 프로파일을 제공하는 방법 및 장치
US9585000B2 (en) * 2012-05-25 2017-02-28 Kt Corporation Method of providing subscriber profile of eUICC based on change of network
CN103813302B (zh) * 2012-11-06 2017-07-14 华为终端有限公司 签约转移方法、装置及系统
US8989729B2 (en) * 2012-11-09 2015-03-24 Alcatel Lucent Network monitoring of user equipment events
EP2747466B1 (fr) * 2012-12-21 2017-10-04 Giesecke+Devrient Mobile Security GmbH Procédés et dispositifs de gestion d'abonnement ota
CN103974250B (zh) 2013-01-30 2017-11-17 华为终端有限公司 配置方法和设备
WO2014129804A1 (fr) * 2013-02-21 2014-08-28 에스케이텔레콤 주식회사 Procédé de service de gestion de patients, procédé de fourniture de services de traitement, nœud de serveur et serveur qui leur est appliqué
KR102133450B1 (ko) * 2013-05-30 2020-07-13 삼성전자 주식회사 프로파일 설정 방법 및 장치
US20160316311A1 (en) 2013-12-13 2016-10-27 Nokia Technologies Oy Method and apparatus for provisioning an operational subscription
GB2522044A (en) 2014-01-10 2015-07-15 Samsung Electronics Co Ltd Provisioning apparatus and methods therefor
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
KR102331692B1 (ko) * 2014-06-30 2021-11-30 삼성전자 주식회사 단말의 프로파일 선택 방법 및 장치
US9848325B2 (en) * 2014-07-14 2017-12-19 Sony Corporation Enabling secure application distribution on a (E)UICC using short distance communication techniques
KR102231948B1 (ko) * 2014-07-17 2021-03-25 삼성전자 주식회사 프로파일 관리서버의 업데이트 방법 및 장치
KR102254852B1 (ko) * 2014-07-19 2021-05-25 삼성전자주식회사 심 운용 방법 및 이를 지원하는 전자 장치
KR102311027B1 (ko) * 2014-08-14 2021-10-08 삼성전자 주식회사 그룹단말의 프로파일 설치 방법
DE202015102198U1 (de) * 2015-04-30 2015-05-28 Samsung Electronics Co., Ltd. Vorrichtung für einen Profildownload von Gruppengeräten

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3677008A4 (fr) * 2017-11-30 2020-10-28 Samsung Electronics Co., Ltd. Procédé et dispositif électronique de fourniture de services de communication
US11032713B2 (en) 2017-11-30 2021-06-08 Samsung Electronics Co., Ltd. Method and electronic device for providing communication service
EP3703400A4 (fr) * 2017-12-19 2020-11-25 Huawei Technologies Co. Ltd. Procédé de gestion de profil, carte de circuit intégré universelle incorporée et terminal
EP4009680A1 (fr) * 2017-12-19 2022-06-08 Huawei Technologies Co., Ltd. Procédé de gestion de profil, carte de circuit intégrée universelle incorporée et terminal
US11516672B2 (en) 2017-12-19 2022-11-29 Huawei Technologies Co., Ltd. Profile management method, embedded universal integrated circuit card, and terminal
EP3718292A4 (fr) * 2018-01-12 2021-01-20 Samsung Electronics Co., Ltd. Dispositif électronique de gestion de module d'identification d'abonné intégré et procédé associé
CN110582080A (zh) * 2019-09-17 2019-12-17 深圳市沃特沃德股份有限公司 车载系统流量转移的方法、装置、计算机设备和存储介质
CN110582080B (zh) * 2019-09-17 2021-12-07 深圳市沃特沃德股份有限公司 车载系统流量转移的方法、装置、计算机设备和存储介质

Also Published As

Publication number Publication date
US20180255451A1 (en) 2018-09-06
CN108029012A (zh) 2018-05-11
EP3340668B1 (fr) 2019-08-21
EP3340668A4 (fr) 2018-07-18
US10516988B2 (en) 2019-12-24
CN108029012B (zh) 2020-06-16
WO2017041306A1 (fr) 2017-03-16

Similar Documents

Publication Publication Date Title
EP3340668B1 (fr) Procédé de traitement de profils, appareil de traitement de profils, terminal utilisateur et euicc
KR102113060B1 (ko) 와이파이 네트워크 환경에서 와이파이 다이렉트 연결을 설정하기 위한 방법 및 시스템
US20160174140A1 (en) Method and device for performing configuration
JP6756009B2 (ja) データ伝送
EP3177052B1 (fr) Méthode, dispositif et système de sélection d'algorithme de sécurité
EP3046351B1 (fr) Procédé et système pour réaliser une fonction de talkie-walkie sur wifi
CN106105131B (zh) 对多个装置配对的电子装置、方法、装置和计算机介质
WO2016061979A1 (fr) Procédé de gestion de groupe de communication de dispositif à dispositif (d2d), dispositif et support de stockage
EP3297338B1 (fr) Procédé de réalisation d'accès réseau, terminal, et support de stockage informatique
JP2020520602A (ja) Ipバージョンの選択
US10673611B2 (en) Data transmission method, device, and system
CN107211265B9 (zh) 一种终端间的安全交互方法及装置
US10209944B2 (en) Interface sharing method and terminal device
KR102197851B1 (ko) 단말간 직접 통신에서 대상 발견 방법 및 장치
JP2017539176A (ja) デバイス構成のための方法およびデバイス
CN111371728A (zh) 一种处理方法及装置
US20170127472A1 (en) Method and wireless device for controlling disconnection of a wireless device in a wi-fi direct group of a wireless network
JP6614730B2 (ja) 受信エンド決定方法、関連するデバイス、および通信システム
CN108990039B (zh) 数据传输方法及相关装置
CN105163399B (zh) 一种数据共享方法及装置
CN105813035B (zh) 一种识别保密语音业务的方法、系统和网络设备
JP6205286B2 (ja) 中継装置、優先制御方法及びコンピュータプログラム
KR20160023474A (ko) 데이터 공유 기능을 가지는 통신 단말 장치

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180319

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20180619

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/08 20090101ALI20180613BHEP

Ipc: H04W 8/20 20090101AFI20180613BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20190304

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015036527

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1171125

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190915

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191223

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191121

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191121

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191221

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191122

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1171125

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190821

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200224

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015036527

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG2D Information on lapse in contracting state deleted

Ref country code: IS

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190930

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190930

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190911

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190911

26N No opposition filed

Effective date: 20200603

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20190930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190930

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20150911

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190821

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20230816

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20230810

Year of fee payment: 9

Ref country code: GB

Payment date: 20230803

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230808

Year of fee payment: 9

Ref country code: DE

Payment date: 20230802

Year of fee payment: 9